Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2022 14:46
Static task
static1
General
-
Target
b270ce779ab0039ad0cb3f635ebf56589d71ba7e02f0238ec05777c37e1e358d.exe
-
Size
213KB
-
MD5
e4b8e1635d88b7a450d1514b6324b907
-
SHA1
c2d351c6f805fd435bd1de5df0b4b4fd112d1678
-
SHA256
b270ce779ab0039ad0cb3f635ebf56589d71ba7e02f0238ec05777c37e1e358d
-
SHA512
ffcd9feb3c6bf62b993a714fbd54d9562f34678e8e79f4fd45f69b334a086e710cdc04e42169aaf8eec60d9b9391fcf1aae3db88585ce64549a0df7071c6d7f2
-
SSDEEP
3072:mRDXp0nzyLyFFMugJ0MlRl5odAoDotleqHGQSRto0KNUguzWBC:e7/LyFbM/65kGLvo0gUguzWBC
Malware Config
Signatures
-
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral1/memory/840-133-0x0000000000590000-0x0000000000599000-memory.dmp family_smokeloader -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
pid Process 1080 DF1A.exe 4216 E17C.exe 4212 ED83.exe 3872 F6FA.exe 2712 FDD1.exe 1868 1969.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1832 2712 WerFault.exe 97 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b270ce779ab0039ad0cb3f635ebf56589d71ba7e02f0238ec05777c37e1e358d.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b270ce779ab0039ad0cb3f635ebf56589d71ba7e02f0238ec05777c37e1e358d.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b270ce779ab0039ad0cb3f635ebf56589d71ba7e02f0238ec05777c37e1e358d.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 840 b270ce779ab0039ad0cb3f635ebf56589d71ba7e02f0238ec05777c37e1e358d.exe 840 b270ce779ab0039ad0cb3f635ebf56589d71ba7e02f0238ec05777c37e1e358d.exe 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3080 Process not Found -
Suspicious behavior: MapViewOfSection 19 IoCs
pid Process 840 b270ce779ab0039ad0cb3f635ebf56589d71ba7e02f0238ec05777c37e1e358d.exe 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found 3080 Process not Found -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeShutdownPrivilege 3080 Process not Found Token: SeCreatePagefilePrivilege 3080 Process not Found Token: SeShutdownPrivilege 3080 Process not Found Token: SeCreatePagefilePrivilege 3080 Process not Found Token: SeShutdownPrivilege 3080 Process not Found Token: SeCreatePagefilePrivilege 3080 Process not Found Token: SeShutdownPrivilege 3080 Process not Found Token: SeCreatePagefilePrivilege 3080 Process not Found Token: SeShutdownPrivilege 3080 Process not Found Token: SeCreatePagefilePrivilege 3080 Process not Found Token: SeDebugPrivilege 2712 FDD1.exe Token: SeShutdownPrivilege 3080 Process not Found Token: SeCreatePagefilePrivilege 3080 Process not Found Token: SeShutdownPrivilege 3080 Process not Found Token: SeCreatePagefilePrivilege 3080 Process not Found Token: SeShutdownPrivilege 3080 Process not Found Token: SeCreatePagefilePrivilege 3080 Process not Found Token: SeShutdownPrivilege 3080 Process not Found Token: SeCreatePagefilePrivilege 3080 Process not Found Token: SeShutdownPrivilege 3080 Process not Found Token: SeCreatePagefilePrivilege 3080 Process not Found Token: SeShutdownPrivilege 3080 Process not Found Token: SeCreatePagefilePrivilege 3080 Process not Found -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 3080 wrote to memory of 1080 3080 Process not Found 91 PID 3080 wrote to memory of 1080 3080 Process not Found 91 PID 3080 wrote to memory of 1080 3080 Process not Found 91 PID 3080 wrote to memory of 4216 3080 Process not Found 92 PID 3080 wrote to memory of 4216 3080 Process not Found 92 PID 3080 wrote to memory of 4216 3080 Process not Found 92 PID 3080 wrote to memory of 4212 3080 Process not Found 94 PID 3080 wrote to memory of 4212 3080 Process not Found 94 PID 3080 wrote to memory of 4212 3080 Process not Found 94 PID 3080 wrote to memory of 3872 3080 Process not Found 95 PID 3080 wrote to memory of 3872 3080 Process not Found 95 PID 3080 wrote to memory of 3872 3080 Process not Found 95 PID 3080 wrote to memory of 2712 3080 Process not Found 97 PID 3080 wrote to memory of 2712 3080 Process not Found 97 PID 3080 wrote to memory of 2712 3080 Process not Found 97 PID 3080 wrote to memory of 1868 3080 Process not Found 98 PID 3080 wrote to memory of 1868 3080 Process not Found 98 PID 3080 wrote to memory of 3876 3080 Process not Found 99 PID 3080 wrote to memory of 3876 3080 Process not Found 99 PID 3080 wrote to memory of 3876 3080 Process not Found 99 PID 3080 wrote to memory of 3876 3080 Process not Found 99 PID 1868 wrote to memory of 4368 1868 1969.exe 100 PID 1868 wrote to memory of 4368 1868 1969.exe 100 PID 3080 wrote to memory of 2684 3080 Process not Found 102 PID 3080 wrote to memory of 2684 3080 Process not Found 102 PID 3080 wrote to memory of 2684 3080 Process not Found 102 PID 3080 wrote to memory of 2672 3080 Process not Found 103 PID 3080 wrote to memory of 2672 3080 Process not Found 103 PID 3080 wrote to memory of 2672 3080 Process not Found 103 PID 3080 wrote to memory of 2672 3080 Process not Found 103 PID 3080 wrote to memory of 3160 3080 Process not Found 104 PID 3080 wrote to memory of 3160 3080 Process not Found 104 PID 3080 wrote to memory of 3160 3080 Process not Found 104 PID 3080 wrote to memory of 2916 3080 Process not Found 106 PID 3080 wrote to memory of 2916 3080 Process not Found 106 PID 3080 wrote to memory of 2916 3080 Process not Found 106 PID 3080 wrote to memory of 2916 3080 Process not Found 106 PID 3080 wrote to memory of 3784 3080 Process not Found 108 PID 3080 wrote to memory of 3784 3080 Process not Found 108 PID 3080 wrote to memory of 3784 3080 Process not Found 108 PID 3080 wrote to memory of 3784 3080 Process not Found 108 PID 3080 wrote to memory of 4928 3080 Process not Found 109 PID 3080 wrote to memory of 4928 3080 Process not Found 109 PID 3080 wrote to memory of 4928 3080 Process not Found 109 PID 3080 wrote to memory of 4928 3080 Process not Found 109 PID 3080 wrote to memory of 3956 3080 Process not Found 110 PID 3080 wrote to memory of 3956 3080 Process not Found 110 PID 3080 wrote to memory of 3956 3080 Process not Found 110 PID 3080 wrote to memory of 2024 3080 Process not Found 111 PID 3080 wrote to memory of 2024 3080 Process not Found 111 PID 3080 wrote to memory of 2024 3080 Process not Found 111 PID 3080 wrote to memory of 2024 3080 Process not Found 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\b270ce779ab0039ad0cb3f635ebf56589d71ba7e02f0238ec05777c37e1e358d.exe"C:\Users\Admin\AppData\Local\Temp\b270ce779ab0039ad0cb3f635ebf56589d71ba7e02f0238ec05777c37e1e358d.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:840
-
C:\Users\Admin\AppData\Local\Temp\DF1A.exeC:\Users\Admin\AppData\Local\Temp\DF1A.exe1⤵
- Executes dropped EXE
PID:1080
-
C:\Users\Admin\AppData\Local\Temp\E17C.exeC:\Users\Admin\AppData\Local\Temp\E17C.exe1⤵
- Executes dropped EXE
PID:4216
-
C:\Users\Admin\AppData\Local\Temp\ED83.exeC:\Users\Admin\AppData\Local\Temp\ED83.exe1⤵
- Executes dropped EXE
PID:4212
-
C:\Users\Admin\AppData\Local\Temp\F6FA.exeC:\Users\Admin\AppData\Local\Temp\F6FA.exe1⤵
- Executes dropped EXE
PID:3872
-
C:\Users\Admin\AppData\Local\Temp\FDD1.exeC:\Users\Admin\AppData\Local\Temp\FDD1.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2712 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 12642⤵
- Program crash
PID:1832
-
-
C:\Users\Admin\AppData\Local\Temp\1969.exeC:\Users\Admin\AppData\Local\Temp\1969.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\system32\cmd.execmd.exe /c "del C:\Users\Admin\AppData\Local\Temp\1969.exe"2⤵PID:4368
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3876
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2684
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2672
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2712 -ip 27121⤵PID:4188
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2916
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3784
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4928
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3956
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2024
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.5MB
MD5ee50fb38cb90b613a8c063626d3df2ca
SHA1f7d42c03a71d17cdfb93f820dd2147be009fa01e
SHA256db098d7fd521ad0112db04626fa4785005a4920521fa31a1e7c8afaf6bed841c
SHA51210e17199b14a40fcdb3a3fe2e5601fc5378c5f85019549911efd3b7679e067edf179c3798d852eda611171a9384845cddeb4df2c6ec395b7ea24555a39bb43d9
-
Filesize
7.5MB
MD5ee50fb38cb90b613a8c063626d3df2ca
SHA1f7d42c03a71d17cdfb93f820dd2147be009fa01e
SHA256db098d7fd521ad0112db04626fa4785005a4920521fa31a1e7c8afaf6bed841c
SHA51210e17199b14a40fcdb3a3fe2e5601fc5378c5f85019549911efd3b7679e067edf179c3798d852eda611171a9384845cddeb4df2c6ec395b7ea24555a39bb43d9
-
Filesize
419KB
MD593773c9cab9b15bd9238aebfe36712bf
SHA15d8878372c87b08a64298db91c884645ccf28443
SHA256b88c64f57a70f95f35fbe30ab3614608f34a2b9a6121c055d5da0358e24b6890
SHA51278d6ba07ae1e3cad90cc199f41f7d71fd2b69f2d844e7a0a6579509d48634b486165df657cb837eba3dc650612c3c71f4b1f808139d8dc85988a848381c70d87
-
Filesize
419KB
MD593773c9cab9b15bd9238aebfe36712bf
SHA15d8878372c87b08a64298db91c884645ccf28443
SHA256b88c64f57a70f95f35fbe30ab3614608f34a2b9a6121c055d5da0358e24b6890
SHA51278d6ba07ae1e3cad90cc199f41f7d71fd2b69f2d844e7a0a6579509d48634b486165df657cb837eba3dc650612c3c71f4b1f808139d8dc85988a848381c70d87
-
Filesize
356KB
MD570682f6421f864560af22030f9592d6e
SHA1873c3d4e7237813b74d20f6f598d422c08e536ab
SHA256acb8a59668d365181ce19a1fdd19aa992d86a9797f148e408daf5c7e9fa62bd3
SHA51227a576447278c55fdee54cdd3e38098774bcabba6f007d494966104572951f11b3984f314cdb1a833e8a69280d1a500a089ba5660f0f4a3a32fef575aba0c5a5
-
Filesize
356KB
MD570682f6421f864560af22030f9592d6e
SHA1873c3d4e7237813b74d20f6f598d422c08e536ab
SHA256acb8a59668d365181ce19a1fdd19aa992d86a9797f148e408daf5c7e9fa62bd3
SHA51227a576447278c55fdee54cdd3e38098774bcabba6f007d494966104572951f11b3984f314cdb1a833e8a69280d1a500a089ba5660f0f4a3a32fef575aba0c5a5
-
Filesize
356KB
MD534c6dc517df5134a240359e7e5bcaa1a
SHA15b933fa9f7634bc9813d5332b0e65e3276ef7148
SHA256d1a868c3491d26107fb5f7019b54b1ebd467294091c9675198e2fcf805a3c28e
SHA512101e18032ef5634bba987e9d33b2cc1c5f91db0db2beada259dde3367ee363924471f71a4a4cf985255b41995761927910bea0a8a0e790ef978bfbcfe8d7e7fa
-
Filesize
356KB
MD534c6dc517df5134a240359e7e5bcaa1a
SHA15b933fa9f7634bc9813d5332b0e65e3276ef7148
SHA256d1a868c3491d26107fb5f7019b54b1ebd467294091c9675198e2fcf805a3c28e
SHA512101e18032ef5634bba987e9d33b2cc1c5f91db0db2beada259dde3367ee363924471f71a4a4cf985255b41995761927910bea0a8a0e790ef978bfbcfe8d7e7fa
-
Filesize
720KB
MD56a4b0bf0bd9f496ee1398e702dcb25e1
SHA1bb020b724fc67dc818ae7a2f354fb268ed42f706
SHA2560103856c001d654207c4496b55b06921f5ed3818450a624464c5062b7668abb5
SHA512c09b4adf6f8fbb3718ec18aefba052e52179594ecfc6b08daede38815c03fa8ed3ca3b8de0fb4ec9acafb10f40ae835ba7f364e1c5876ae18aaf6291b444f4e2
-
Filesize
720KB
MD56a4b0bf0bd9f496ee1398e702dcb25e1
SHA1bb020b724fc67dc818ae7a2f354fb268ed42f706
SHA2560103856c001d654207c4496b55b06921f5ed3818450a624464c5062b7668abb5
SHA512c09b4adf6f8fbb3718ec18aefba052e52179594ecfc6b08daede38815c03fa8ed3ca3b8de0fb4ec9acafb10f40ae835ba7f364e1c5876ae18aaf6291b444f4e2
-
Filesize
447KB
MD589352e8c08c9fd0f48a76822f3f5a3b3
SHA13b1421963698640a76fb0677694f65afe1c75bc1
SHA2564b7f5a3df8170c4ea12a0ff058abb3cab8978063f551f32174ec63fa0d39071d
SHA51260c111082b26bdd38a401b3b283f63044312d73b14acc95dca474f9eeeca7bac9179d2ddff9f4172d1c5669ca2c8148c3b144bfebf9b8505aa7aeadbb1586db3
-
Filesize
447KB
MD589352e8c08c9fd0f48a76822f3f5a3b3
SHA13b1421963698640a76fb0677694f65afe1c75bc1
SHA2564b7f5a3df8170c4ea12a0ff058abb3cab8978063f551f32174ec63fa0d39071d
SHA51260c111082b26bdd38a401b3b283f63044312d73b14acc95dca474f9eeeca7bac9179d2ddff9f4172d1c5669ca2c8148c3b144bfebf9b8505aa7aeadbb1586db3